An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object reference.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-04-01T12:53:18

Updated: 2024-08-04T09:48:24.967Z

Reserved: 2020-01-24T00:00:00

Link: CVE-2020-7948

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-01T13:15:15.397

Modified: 2020-04-02T14:57:55.810

Link: CVE-2020-7948

cve-icon Redhat

No data.